[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Windows Hyper-V Denial of Service Vulnerability - CVE-2019-0695

ID: oval:org.secpod.oval:def:51383Date: (C)2019-03-13   (M)2024-03-06
Class: VULNERABILITYFamily: windows




A denial of service vulnerability exists when Microsoft Hyper-V on a host server fails to properly validate input from a privileged user on a guest operating system. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application that causes a host machine to crash. To exploit the vulnerability, an attacker who already has a privileged account on a guest operating system, running as a virtual machine, could run a specially crafted application. The security update addresses the vulnerability by resolving a number of conditions where Hyper-V would fail to prevent a guest operating system from sending malicious requests.

Platform:
Microsoft Windows Server
Microsoft Windows 10
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Reference:
CVE-2019-0695
CVE    1
CVE-2019-0695
CPE    19
cpe:/o:microsoft:windows_server_2016:::x64
cpe:/o:microsoft:windows_10:1607:::x64
cpe:/o:microsoft:windows_10:::x64
cpe:/o:microsoft:windows_10:1703::~~~~x64~
...

© SecPod Technologies